Тёмный

Password Cracking Primer 

The Cyber Mentor
Подписаться 767 тыс.
Просмотров 15 тыс.
50% 1

00:00 Intro
02:00 Common hashes
03:50 Identifying hashes
10:38 Cracking hashes
17:13 Salt & Pepper
18:45 Outro
Pentests & Security Consulting: tcm-sec.com
Get Trained: academy.tcm-sec.com
Get Certified: certifications.tcm-sec.com
Merch: merch.tcm-sec.com
Sponsorship Inquiries: info@thecybermentor.com
📱Social Media📱
___________________________________________
Twitter: / thecybermentor
Twitch: / thecybermentor
Instagram: / thecybermentor
LinkedIn: / heathadams
TikTok: / thecybermentor
Discord: / discord
💸Donate💸
___________________________________________
Like the channel? Please consider supporting me on Patreon:
/ thecybermentor
Support the stream (one-time): streamlabs.com/thecybermentor
Hacker Books:
Penetration Testing: A Hands-On Introduction to Hacking: amzn.to/31GN7iX
The Hacker Playbook 3: amzn.to/34XkIY2
Hacking: The Art of Exploitation: amzn.to/2VchDyL
The Web Application Hacker's Handbook: amzn.to/30Fj21S
Real-World Bug Hunting: A Field Guide to Web Hacking: amzn.to/2V9srOe
Social Engineering: The Science of Human Hacking: amzn.to/31HAmVx
Linux Basics for Hackers: amzn.to/34WvcXP
Python Crash Course, 2nd Edition: amzn.to/30gINu0
Violent Python: amzn.to/2QoGoJn
Black Hat Python: amzn.to/2V9GpQk
My Build:
lg 32gk850g-b 32" Gaming Monitor:amzn.to/30C0qzV
darkFlash Phantom Black ATX Mid-Tower Case: amzn.to/30d1UW1
EVGA 2080TI: amzn.to/30d2lj7
MSI Z390 MotherBoard: amzn.to/30eu5TL
Intel 9700K: amzn.to/2M7hM2p
G.SKILL 32GB DDR4 RAM: amzn.to/2M638Zb
Razer Nommo Chroma Speakers: amzn.to/30bWjiK
Razer BlackWidow Chroma Keyboard: amzn.to/2V7A0or
CORSAIR Pro RBG Gaming Mouse: amzn.to/30hvg4P
Sennheiser RS 175 RF Wireless Headphones: amzn.to/31MOgpu
My Recording Equipment:
Panasonic G85 4K Camera: amzn.to/2Mk9vsf
Logitech C922x Pro Webcam: amzn.to/2LIRxAp
Aston Origin Microphone: amzn.to/2LFtNNE
Rode VideoMicro: amzn.to/309yLKH
Mackie PROFX8V2 Mixer: amzn.to/31HKOMB
Elgato Cam Link 4K: amzn.to/2QlicYx
Elgate Stream Deck: amzn.to/2OlchA5
*We are a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for us to earn fees by linking to Amazon.com and affiliated sites.

Наука

Опубликовано:

 

21 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 28   
@aliosama4873
@aliosama4873 Год назад
Great Video 🔥 You summarized the hash-cracking work-flow in less than 20 minutes. 😍
@Eymo_Editss
@Eymo_Editss Год назад
A lot of people failed at what you accomplished, simply because they were busy finding problems while usespy online were busy providing solutions. Every time you do a good job, you polish yourself one more time. Shine on mate, well done. Team usespy
@kemalelmas7218
@kemalelmas7218 Год назад
This is the most comprehensive, understandable, well-presented historical spy site overview I have heard from any online agency. I have subscribed to and shared your channel with friends around the world. Whoever created usespy online that particular spy site deserves the highest of journalistic accolades. Bravo!
@adityach1985
@adityach1985 Год назад
Awesome bro, Thanks. Great content.
@mrashco
@mrashco Год назад
Really great video. Love the simple presentation, easy to follow! Refreshed some info and learnt more, thank you!
@mrashco
@mrashco Год назад
Oh btw, I tried getting the CLI tool you mentioned... github said it's archived so I guess it's not being updated/supported? So instead I used hashid which says hash-identifier is outdated. Would love to hear your thoughts!
@Counterhackingsafe
@Counterhackingsafe Год назад
Wow, what an informative and well-explained video on password cracking! The presenter's clear and concise explanations make even complex topics like identifying and cracking hashes easy to understand. I learned so much from this video and feel more empowered to protect my own passwords. Keep up the great content!
@rolltidehero
@rolltidehero Год назад
Thanks for the content :)
@younjojny
@younjojny Год назад
Your argon2 crypt looks like it is incomplete. It normally has details like bcrypt in front.
@callmlou8691
@callmlou8691 Год назад
Hello Mentor, Please any tips on how you got your Firefox running fast in Kali Linux? Any tips would be helpful. Mine is currently a nightmare.
@SmedleyButler1
@SmedleyButler1 Год назад
Awesome work... could you do a video on hash /checksum app verification ON Android, FOR Android? Hash Droid is the only way I know of and I'm still not sure how to use it often (auto runs, zipped files, playstore vs Foxydroid or neostore)
@secr3t0exe
@secr3t0exe Год назад
great teacher
@TCMSecurityAcademy
@TCMSecurityAcademy Год назад
Thank you! 😃
@Lefterisg
@Lefterisg Год назад
I want to crack my email password is it possible and how to??
@danishishtiaq347
@danishishtiaq347 Год назад
Any plan to do video on presenting look up attack?
@mrashco
@mrashco Год назад
Would love this!
@samxaiver9852
@samxaiver9852 Год назад
COOL!
@Luffy_sunday
@Luffy_sunday Год назад
I have very serious doubts about the first time I hired *usespy online* to help get electronic evidence. I am experienced in law enforcement, my family is a law enforcement family, and I have access to the Internet just like anybody else does. Conspiracy to cheat is a very serious deal beaker, and there's no way I could see any attorney that actually claims to be on your side saying it's inadmissible, or this is not something actionable.
@blacklisted7390
@blacklisted7390 Год назад
Love from kerala🔥
@kofimatipah1526
@kofimatipah1526 Год назад
👌
@kherldhussein
@kherldhussein Год назад
👍
@beratumut5837
@beratumut5837 Год назад
I normally used usespy online cyber services as a therapy session, taking us through a very chaotic mind and leaving us with a sense of peace and resolution at the end. He used this album as a way to document the breaking of generational curses that have kept his family toxic for so long while also giving the culture permission so that we can start breaking our own generational curses even if it means using him as the means to do so.
@sotecluxan4221
@sotecluxan4221 Год назад
!!!
@austynstephens9263
@austynstephens9263 Год назад
🫡
@Ahmet_358
@Ahmet_358 Год назад
Please allow me to express my gratitude for the extra time and effort you put into helping me recover my account usespy online. I recognized all your hard work, and I say a massive thank you. I think I have never seen such a reliable and trustworthy individual like you for a long time. Excellent work!
@gulokumus8597
@gulokumus8597 Год назад
I appreciate your guidance and encouragement in helping me track my spouse phone . I would not have been able to do it without you usespy online . I am impressed by the superb work you do, and this time is no exception. It was not easy, but I knew I could count on you. I hope that you continue to embrace your creativity and utilize it in your work for as long as possible.
@Yusufamoment
@Yusufamoment Год назад
Even for the recognition Usespy online gets, his skills is so underrated at least by most tech fans in general. I mean I get that there is stamina and all that involved in things like he does but being able to stand so far away and have the ability get the information needed with high speed as expected to hit it perfectly with a paddle just over the net is extremely impressive.
@eusoojen2
@eusoojen2 Год назад
The time and efforts you had put into this work that is beyond excellence. Take my cordial thanks! You are really an efficient, organized and result-oriented man *Usespy online.* Thank you for all the extra hours and extra effort you had to put on for getting this job done. I appreciate every bit of your effort. Thank you for pulling this off so smoothly Trust the Process
Далее
Password Managers and Secure Passwords
21:03
Просмотров 20 тыс.
Hacking APIs: Fuzzing 101
13:29
Просмотров 47 тыс.
This or That 🛍️
00:52
Просмотров 6 млн
Cracking JSON Web Tokens
14:34
Просмотров 55 тыс.
Hackers EASILY see your password!
7:56
Просмотров 311 тыс.
Hacking Complex Passwords with Rules & Munging
16:55
Просмотров 97 тыс.
3 Levels of WiFi Hacking
22:12
Просмотров 1,7 млн
How to Hack MFA (Multi-Factor Authentication)
8:57
Просмотров 25 тыс.
Password Hacking in Kali Linux
24:22
Просмотров 770 тыс.
Attacking JWT - Header Injections
18:28
Просмотров 13 тыс.
How to Navigate the Dark Web Safely
11:28
Просмотров 49 тыс.
ChatGPT Built Me a Hacking Tool...
11:40
Просмотров 78 тыс.